[Japanese]

JVNDB-2024-000058

WordPress Plugin "Music Store - WordPress eCommerce" vulnerable to SQL injection

Overview

WordPress Plugin "Music Store - WordPress eCommerce" provided by CodePeople contains an SQL injection vulnerability (CWE-89).

Daiki Sato of GMO Cybersecurity by Ierae, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.7 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
Affected Products


CodePeople
  • Music Store - WordPress eCommerce versions prior to 1.1.14

Impact

A user of the product with the administrator privilege may execute an arbitrary SQL command. Information stored in the database may be obtained or altered by the user.
Solution

[Update the plugin]
Update the plugin to the latest version according to the information provided by the developer.
Vendor Information

CodePeople
CWE (What is CWE?)

  1. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2024-36082
References

  1. JVN : JVN#79213252
Revision History

  • [2024/06/07]
      Web page was published
  • [2024/06/10]
      Impact was modified